Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:14

General

  • Target

    6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4.exe

  • Size

    709KB

  • MD5

    7ca0e6c3fe6efbaec5af029c7af74ea7

  • SHA1

    1a4398c8d844b6f3f4ccbe08b4693d533c127f89

  • SHA256

    6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4

  • SHA512

    18a93b8906ed704527ee06b385ad23419604bf31ab76426a8bbf0c021dffd851af838680c92ae575e88c6766d0889d9c2dcbb6440f3fb1182280c99c67209069

  • SSDEEP

    12288:ZU0YOwq/eSznWnbtJSNQxiPHnJ/dMwJOivzleZ9UwSzaQ84fLVFqprcSkR:+O7/jznqtJSJPJFzMbrSzGa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rackhost.hu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    talisan.hu

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4.exe
    "C:\Users\Admin\AppData\Local\Temp\6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3124
    • C:\Users\Admin\AppData\Local\Temp\6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4.exe
      "C:\Users\Admin\AppData\Local\Temp\6958edff030f068a9f5635d6eeb4a61ded0529f5fb9f6d7eca6ae1a79f0ba7c4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pf0mn2ao.cpg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3124-51-0x0000000007360000-0x000000000737A000-memory.dmp
    Filesize

    104KB

  • memory/3124-49-0x0000000007240000-0x00000000072E3000-memory.dmp
    Filesize

    652KB

  • memory/3124-62-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3124-59-0x0000000007680000-0x0000000007688000-memory.dmp
    Filesize

    32KB

  • memory/3124-58-0x00000000076A0000-0x00000000076BA000-memory.dmp
    Filesize

    104KB

  • memory/3124-57-0x00000000075A0000-0x00000000075B4000-memory.dmp
    Filesize

    80KB

  • memory/3124-55-0x0000000007590000-0x000000000759E000-memory.dmp
    Filesize

    56KB

  • memory/3124-54-0x0000000007560000-0x0000000007571000-memory.dmp
    Filesize

    68KB

  • memory/3124-53-0x00000000075E0000-0x0000000007676000-memory.dmp
    Filesize

    600KB

  • memory/3124-52-0x00000000073D0000-0x00000000073DA000-memory.dmp
    Filesize

    40KB

  • memory/3124-22-0x00000000059A0000-0x0000000005A06000-memory.dmp
    Filesize

    408KB

  • memory/3124-50-0x00000000079A0000-0x000000000801A000-memory.dmp
    Filesize

    6.5MB

  • memory/3124-32-0x0000000005A80000-0x0000000005DD4000-memory.dmp
    Filesize

    3.3MB

  • memory/3124-36-0x00000000065F0000-0x0000000006622000-memory.dmp
    Filesize

    200KB

  • memory/3124-16-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3124-18-0x0000000002740000-0x0000000002776000-memory.dmp
    Filesize

    216KB

  • memory/3124-17-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/3124-20-0x0000000005200000-0x0000000005828000-memory.dmp
    Filesize

    6.2MB

  • memory/3124-19-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/3124-21-0x0000000005090000-0x00000000050B2000-memory.dmp
    Filesize

    136KB

  • memory/3124-48-0x0000000006630000-0x000000000664E000-memory.dmp
    Filesize

    120KB

  • memory/3124-39-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/3124-37-0x0000000070890000-0x00000000708DC000-memory.dmp
    Filesize

    304KB

  • memory/3124-33-0x0000000006030000-0x000000000604E000-memory.dmp
    Filesize

    120KB

  • memory/3124-34-0x0000000006080000-0x00000000060CC000-memory.dmp
    Filesize

    304KB

  • memory/3124-35-0x000000007FC20000-0x000000007FC30000-memory.dmp
    Filesize

    64KB

  • memory/4060-13-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4060-8-0x00000000068F0000-0x000000000697C000-memory.dmp
    Filesize

    560KB

  • memory/4060-4-0x00000000052A0000-0x00000000052B0000-memory.dmp
    Filesize

    64KB

  • memory/4060-3-0x0000000005320000-0x00000000053B2000-memory.dmp
    Filesize

    584KB

  • memory/4060-1-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4060-2-0x00000000058D0000-0x0000000005E74000-memory.dmp
    Filesize

    5.6MB

  • memory/4060-0-0x00000000007F0000-0x00000000008A4000-memory.dmp
    Filesize

    720KB

  • memory/4060-5-0x0000000005280000-0x000000000528A000-memory.dmp
    Filesize

    40KB

  • memory/4060-9-0x0000000008F30000-0x0000000008FCC000-memory.dmp
    Filesize

    624KB

  • memory/4060-6-0x0000000005520000-0x000000000553A000-memory.dmp
    Filesize

    104KB

  • memory/4060-7-0x0000000006590000-0x000000000659C000-memory.dmp
    Filesize

    48KB

  • memory/4900-56-0x0000000006B90000-0x0000000006BE0000-memory.dmp
    Filesize

    320KB

  • memory/4900-15-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB

  • memory/4900-10-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/4900-14-0x0000000005430000-0x0000000005496000-memory.dmp
    Filesize

    408KB

  • memory/4900-12-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4900-63-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4900-64-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB